Senior Enterprise Security Consultant

DirectDefense
DirectDefense Salary
Dallas, TX Full Time
POSTED ON 5/9/2024

The Senior Enterprise Security Consultant plays a key role at DirectDefense as a leader on our technical team and performing penetration testing and vulnerability assessment work on and within client environments. Additionally, they will conduct formal tests on a diverse variety of systems, networks, servers, databases, and other infrastructure components to measure an organization’s susceptibility to compromise.

In addition to strong technical skills, the successful candidate in this role will have strong interpersonal skills and be able to communicate complex security topics to technical teams within various organizations. Key success factors include the ability to stay current on the latest vulnerabilities and technology trends, the ability to develop proofs of concept that accurately and effectively demonstrate vulnerabilities discovered, and the ability to communicate findings and recommendations clearly in writing and verbally.

Responsibilities:

  • Perform network/infrastructure penetration testing and vulnerability assessments, Red Team engagements, wireless assessments, social engineering, and high-level web application assessments.
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences.
  • Recognize and safely utilize attacker tools, tactics, and procedures.
  • Develop scripts, tools, or methodologies to enhance team processes.
  • Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff.
  • Assess, monitor, and recommend improvements to our client’s security architecture.
  • Reviews audits and evaluates security solutions and designs.
  • Proactively identify technical and architectural risks, commenting and/or providing alternatives for improvement.

Qualifications:

  • OSCP and OSEP certification preferred.
  • 5-10 years of experience with network/infrastructure security and/or penetration testing.
  • Familiarity with offensive toolkits used for network/infrastructure penetration testing.
  • Familiarity with offensive and defensive IT concepts.

Salary range:$120,000 - $160,000

Work schedule: Monday through Friday

Work hours: 40 hours a week


A little about DirectDefense

Since coming together in 2011 to form DirectDefense, our team has been committed to offering Cybersecurity defense strategies that are unmatched in the industry. Whether we are performing assessments of networks, platforms, and applications or applying managed services to improve your organization’s security posture, we are focused on providing world-class services that don’t just work–they work for you.

OUR MISSION

We establish partnerships with our clients based on trust and results. We leverage our deep industry knowledge and expertise to identify and remediate blind spots in your security program, provide meaningful visibility of your entire enterprise, and align your organization with security best practices and compliance standards.

OUR VISION

We aim to secure organizations across all industries against advanced threats and attacks in today’s world. Acting in partnership with organizations, we will provide unmatched information security services designed to improve your overall security posture, close gaps, and track vulnerabilities on an ongoing basis through continued education and support.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

As required by Colorado law under the Equal Pay for Equal Work Act, DirectDefense provides a reasonable range of compensation for roles that may be hired in Colorado. Actual compensation is influenced by a wide array of factors including but not limited to skill set, level of experience, and specific office location. For the state of Colorado only, the range of starting pay for this role is $120,000 - $160,000 per year with a bonus package.


Recruiting for this role ends on May 26th, 2024

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Senior Enterprise Security Consultant career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$106,715 - $131,102
Income Estimation: 
$133,396 - $160,833
Income Estimation: 
$132,047 - $172,863
Income Estimation: 
$106,715 - $131,102
Income Estimation: 
$133,396 - $160,833
Income Estimation: 
$132,047 - $172,863
Income Estimation: 
$133,396 - $160,833
Income Estimation: 
$155,176 - $190,608
Income Estimation: 
$133,487 - $164,977

Sign up to receive alerts about other jobs with skills like those required for the Senior Enterprise Security Consultant.

Click the checkbox next to the jobs that you are interested in.

  • Disaster Recovery Planning Skill

    • Income Estimation: $110,142 - $141,124
    • Income Estimation: $116,478 - $134,063
  • Cloud Security Skill

    • Income Estimation: $117,865 - $148,735
    • Income Estimation: $121,862 - $154,419
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at DirectDefense

DirectDefense
Hired Organization Address Englewood, CO Full Time
DirectDefense is seeking a motivated and detail-oriented HR Administrator to join our team. This role offers an opportun...
DirectDefense
Hired Organization Address Dallas, TX Full Time
Who We Are At DirectDefense, we aim to secure organizations across all industries against the advanced threats and attac...
DirectDefense
Hired Organization Address Englewood, CO Full Time
DirectDefense is seeking a motivated and detail-oriented HR Administrator to join our team. This role offers an opportun...

Not the job you're looking for? Here are some other Senior Enterprise Security Consultant jobs in the Dallas, TX area that may be a better fit.

Platinion Enterprise Solutions Senior Consultant

Boston Consulting Group, Dallas, TX